BR9910423A - Processo e sistema de comunicações - Google Patents

Processo e sistema de comunicações

Info

Publication number
BR9910423A
BR9910423A BR9910423-7A BR9910423A BR9910423A BR 9910423 A BR9910423 A BR 9910423A BR 9910423 A BR9910423 A BR 9910423A BR 9910423 A BR9910423 A BR 9910423A
Authority
BR
Brazil
Prior art keywords
packets
communications
perhaps
over
link
Prior art date
Application number
BR9910423-7A
Other languages
English (en)
Inventor
Louis Malette
Jacques Bugnon
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of BR9910423A publication Critical patent/BR9910423A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/324Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the data link layer [OSI layer 2], e.g. HDLC

Abstract

"PROCESSO E SISTEMA DE COMUNICAçõES" Uma mensagem a ser comunicada sobre um enlace de comunicações inseguro (16) é fragmentada (26) em uma pluralidade de pacotes (cada um, talvez de comprimento variável). Os pacotes são então transmitidos individualmente (20) sobre o enlace de comunicações inseguro com um intervalo de tempo (retardo) inter-pacote variável selecionado (talvez, aleatória ou pseudo aleatoriamente). Os pacotes recebidos são, então, remontados (36) para regenerar a mensagem original. Para prover maior segurança contra espionagem, os pacotes não são apenas transmitidos de uma maneira não sincronizada no tempo (28) com o retardo de tempo inter-pacote, mas também são encaminhados (32) sobre diferentes vias de transmissão (34) suportadas pelo enlace de comunicações ou desordenados (30) de uma maneira aleatória ou pseudo aleatória antes da transmissão.
BR9910423-7A 1998-05-13 1999-04-27 Processo e sistema de comunicações BR9910423A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US7844798A 1998-05-13 1998-05-13
PCT/SE1999/000686 WO1999059293A1 (en) 1998-05-13 1999-04-27 Data transfer method with varying packet transmission time interval security protocol

Publications (1)

Publication Number Publication Date
BR9910423A true BR9910423A (pt) 2001-01-09

Family

ID=22144090

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9910423-7A BR9910423A (pt) 1998-05-13 1999-04-27 Processo e sistema de comunicações

Country Status (7)

Country Link
CN (1) CN1300489A (pt)
AR (1) AR015289A1 (pt)
AU (1) AU4401999A (pt)
BR (1) BR9910423A (pt)
CA (1) CA2331612A1 (pt)
GB (1) GB2353683A (pt)
WO (1) WO1999059293A1 (pt)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6493559B1 (en) * 2000-01-07 2002-12-10 Motorola, Inc. Method for receiving SMSCB messages during GPRS/EDGE data transfer mode
JP2001320349A (ja) * 2000-05-08 2001-11-16 Mitsubishi Heavy Ind Ltd 分散通信装置
KR100557699B1 (ko) * 2001-07-21 2006-03-07 (주)와이즈인터네셔날코리아 로컬 네트워크를 이용한 화상 전송장치
DE10214118B4 (de) 2002-03-28 2007-02-22 Infineon Technologies Ag Schaltungsanordnung mit einem Sender und einem Empfänger
WO2003107562A2 (en) * 2002-06-18 2003-12-24 Reveo, Inc. Burst communications system and method
GB0317308D0 (en) * 2003-07-24 2003-08-27 Koninkl Philips Electronics Nv Wireless network security
CN100334581C (zh) * 2004-04-02 2007-08-29 明基电通股份有限公司 在多个微处理器间传输数据的嵌入式计算机系统及方法
US8233431B2 (en) * 2004-08-13 2012-07-31 Nokia Corporation WCDMA uplink HARQ operation during the reconfiguration of the TTI length
WO2006036043A1 (en) 2004-08-17 2006-04-06 Samsung Electronics Co., Ltd. Method and system for forming and transmitting/receiving neighbor base station information in a bwa communication system
KR100594993B1 (ko) * 2004-11-17 2006-07-03 삼성전기주식회사 통신 네트워크에서 탐색 응답 패킷 전송 방법
US8279893B2 (en) 2006-06-16 2012-10-02 Nvidia Corporation System and method for communicating data utilizing multiple types of data connections
FR2921173B1 (fr) * 2007-09-13 2011-01-07 Viaccess Sa Procede de securisation d'un flux de donnees
CN103596168A (zh) * 2013-11-18 2014-02-19 无锡赛思汇智科技有限公司 一种无线通讯中自适应抗干扰的消息发送与接收方法及装置
DE102018213898B4 (de) * 2018-08-17 2020-03-19 Continental Automotive Gmbh Überwachung einer Netzwerkverbindung auf Abhören
CN111698208B (zh) * 2020-05-07 2022-08-02 北京华云安信息技术有限公司 多隧道自适应数据流的编码方法、设备和存储介质

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4761778A (en) * 1985-04-11 1988-08-02 Massachusetts Institute Of Technology Coder-packetizer for random accessing in digital communication with multiple accessing
US5680400A (en) * 1995-05-31 1997-10-21 Unisys Corporation System for high-speed transfer of a continuous data stream between hosts using multiple parallel communication links
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US6173330B1 (en) * 1996-09-17 2001-01-09 Motorola, Inc. Delivery and acquisition of data segments with optimized inter-arrival time

Also Published As

Publication number Publication date
AR015289A1 (es) 2001-04-18
GB2353683A (en) 2001-02-28
CA2331612A1 (en) 1999-11-18
GB0026379D0 (en) 2000-12-13
CN1300489A (zh) 2001-06-20
WO1999059293A1 (en) 1999-11-18
AU4401999A (en) 1999-11-29

Similar Documents

Publication Publication Date Title
BR9910423A (pt) Processo e sistema de comunicações
BR0314524A (pt) Ambiente multiusuário de rede de comunicação interativa
BR0207537A (pt) Método/aparelho para configurar sistema de transmissão de dados, transmissão de dados e ligação sem fio
BRPI0410569A (pt) extensão de segurança de rede de sistemas de arquivos distribuìdos
WO2007011679A3 (en) Systems and methods of ambiguity envelope encryption scheme and applications
BR9906773A (pt) Dispositivo de comunicação devoz, e, processo de comunicação de voz baseado em pacote em um sistema de comunicação móvel.
BR0215270A (pt) Sistema de comunicações por difusão de espectro com salto de frequência
BR0201270A (pt) Sistema de comunicações de dados sem fio tendo capacidade prolongada de desligamento: métodos e produtos de programa para o mesmo.
WO1998032065A3 (en) Improved network security device
WO2007035655A3 (en) Using overlay networks to counter denial-of-service attacks
GB0622984D0 (en) Accelerated throughput synchronised word stream cipher, message authenticator and zero=knowledge output random number generator
BRPI0511736A (pt) sistema de comunicação sem fio com comprimento de prefixo cìclico configurável
WO2005101722A3 (en) Asynchronous enhanced shared secret provisioning protocol
NO20044602L (no) Sikret, virtuelt nettverk i et spillmiljo
BR9901401A (pt) Método e aparelho para fornecer controle de energia em um sistema de acesso múltiplo por divisão de código, de múltiplas portadoras de banda larga.
WO2006028674A3 (en) A system and method for sharing an ip address
BR0312080A (pt) sistema de acesso múltiplo por divisão de código ortogonal
BRPI0520679A2 (pt) dispositivo adaptado e método para transmissão e recepção através de um enlace de satélite, e, sistema de comunicações via satélite
CA2410182A1 (en) Process for checking the deterministic behavior of a packet switching network
AU2001271689A1 (en) Apparatus and method for efficient hashing in networks
DK1147139T3 (da) Vandig copolymerisatdespersion, fremgangsmåde til fremstilling deraf såvel som anvendelse deraf
PA8618401A1 (es) Prevencion y tratamiento de enfermedades cardiacas hipertensivas mediante el uso de los estrogenos selectivos 8beta-vinil-estra-1,3,5(10)-trien-3,17beta-diol y 17beta-fluor-9alfa-vinil-estra-1.3,5(10)-trien-3,16alfa-diol
CA2539658A1 (en) Securing a link between devices
EP1479191A4 (en) SYSTEM FOR INTERCEPTING NETWORK ACCESS AND ASSOCIATED METHOD
Brown et al. Validation of network simulation model and scalability tests using example malware

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 5A, 6A, 7A E 8A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 1911 DE 21/08/2007.

B15K Others concerning applications: alteration of classification

Ipc: H04L 29/06 (2006.01), H04W 12/02 (2009.0